Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 17:07

General

  • Target

    6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae.exe

  • Size

    908KB

  • MD5

    bb2658ad62d5fc81c0e970c54bcc6d03

  • SHA1

    3d630cf3ac0a351f05fbd19a848bd58940af1109

  • SHA256

    6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae

  • SHA512

    f255b2045006511e9574b52beafb946993a94689583c62538f1fee41b7de819136f07293082a3e48a60b6e1be11397770c7b8245ab8476bcfb80c27b69962f6b

  • SSDEEP

    24576:V34/up+pJLvN6UNLma2sPxCZTKlo1P1QA:V38PJLvYMLmjs0FKlojQA

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae.exe
    "C:\Users\Admin\AppData\Local\Temp\6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae.exe
      "C:\Users\Admin\AppData\Local\Temp\6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae.exe"
      2⤵
        PID:2676
      • C:\Users\Admin\AppData\Local\Temp\6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae.exe
        "C:\Users\Admin\AppData\Local\Temp\6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2772

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1564-0-0x00000000002B0000-0x0000000000398000-memory.dmp

      Filesize

      928KB

    • memory/1564-1-0x0000000074920000-0x000000007500E000-memory.dmp

      Filesize

      6.9MB

    • memory/1564-2-0x0000000004D40000-0x0000000004D80000-memory.dmp

      Filesize

      256KB

    • memory/1564-3-0x0000000000550000-0x0000000000568000-memory.dmp

      Filesize

      96KB

    • memory/1564-4-0x0000000000570000-0x0000000000578000-memory.dmp

      Filesize

      32KB

    • memory/1564-5-0x0000000000580000-0x000000000058A000-memory.dmp

      Filesize

      40KB

    • memory/1564-6-0x0000000005110000-0x000000000518A000-memory.dmp

      Filesize

      488KB

    • memory/1564-7-0x0000000074920000-0x000000007500E000-memory.dmp

      Filesize

      6.9MB

    • memory/1564-8-0x0000000004D40000-0x0000000004D80000-memory.dmp

      Filesize

      256KB

    • memory/1564-22-0x0000000074920000-0x000000007500E000-memory.dmp

      Filesize

      6.9MB

    • memory/2772-10-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2772-11-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2772-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2772-13-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2772-19-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2772-17-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2772-21-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2772-23-0x0000000074920000-0x000000007500E000-memory.dmp

      Filesize

      6.9MB

    • memory/2772-9-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2772-24-0x0000000004AC0000-0x0000000004B00000-memory.dmp

      Filesize

      256KB

    • memory/2772-25-0x0000000074920000-0x000000007500E000-memory.dmp

      Filesize

      6.9MB

    • memory/2772-26-0x0000000004AC0000-0x0000000004B00000-memory.dmp

      Filesize

      256KB